ENABLING THE DIGITAL OIL FIELD - waterfall-security.com · Refinery shutdowns due to cyber attacks...

5
SAFE REAL-TIME MONITORING STRONGER THAN FIREWALLS SIMPLIFIED SECURITY PROGRAMS ENABLING THE DIGITAL OIL FIELD

Transcript of ENABLING THE DIGITAL OIL FIELD - waterfall-security.com · Refinery shutdowns due to cyber attacks...

Page 1: ENABLING THE DIGITAL OIL FIELD - waterfall-security.com · Refinery shutdowns due to cyber attacks are very costly in terms of both lost production and damage to reputation. The frequency,

SAFE REAL-TIME MONITORING

STRONGER THAN FIREWALLS

SIMPLIFIED SECURITY PROGRAMS

ENABLING THE DIGITAL OIL FIELD

Page 2: ENABLING THE DIGITAL OIL FIELD - waterfall-security.com · Refinery shutdowns due to cyber attacks are very costly in terms of both lost production and damage to reputation. The frequency,

Enabling the Digital Oil Field Energy companies from offshore oil and gas E&P, topipeline operators, petrochemical refineries anddistributors have already experienced and areincreasingly vulnerable to the treat of cybersabotage. Cyber attacks on oil and gas controlsystems can result in costly and lengthy downtime,lost production and even equipment damage. Safe, continuous monitoring of

critical systems and cloud vendor integration

Protect continuous operation and product quality from remote cyber threats

Simplify audits, change reviews, and security system documentation

Replacing at least one layer of firewalls in a defense-in-depth architecture completely breaks the chain of attack from the Internet

100% visibility with disciplined control

3 4

Page 3: ENABLING THE DIGITAL OIL FIELD - waterfall-security.com · Refinery shutdowns due to cyber attacks are very costly in terms of both lost production and damage to reputation. The frequency,

Safe Monitoring Of Offshore Exploration & Production Control SystemsWaterfall Unidirectional Gateways secure the safe, reliable andcontinuous operation of platform control networks from threatsemanating from external networks. In parallel, the Gatewaysenable disciplined control, with safe real-time monitoring andreporting of operations data to business, vendor, regulatory andcloud systems including: predictive maintenance applications,scheduling optimizers, and outsourced network and securitymonitoring.

SCADA Security for Pipeline Networks Oil and gas pipelines are singularly vulnerable to cyber attacks.Sophisticated attacks could result in service downtime, spills oreven pressure waves and physical damage. Waterfall’sUnidirectional Security Gateways enable safe IT/OT integrationof pipeline control, storage, transportation and delivery systemswithout the risk and vulnerabilities that always accompaniesfirewall deployments.

Unidirectional Security Gateways physically protect pipelinecontrol systems from cyber assault. No online attack, no matterhow simple or sophisticated can compromise the unidirectionalhardware protecting the control network. UnidirectionalGateway software replicates process historians, OPC servers andother systems to IT networks so that enterprise users andsystems can benefit from real-time visibility into operationsnetworks.

Cloud Platforms

Platform Control System Network

Unidirectional Security Gateway

Unidirectional CloudConnect

Platform IT Network

IT WAN Unidirectional Security Gateway

Unidirectional CloudConnect Cloud Platforms

IT WAN

Pipeline Control System Network

5 6

Page 4: ENABLING THE DIGITAL OIL FIELD - waterfall-security.com · Refinery shutdowns due to cyber attacks are very costly in terms of both lost production and damage to reputation. The frequency,

Protecting Petrochemical Refining From Evolving Cyber ThreatsRefinery shutdowns due to cyber attacks are very costly interms of both lost production and damage to reputation. Thefrequency, severity and therefore risk of cyber attacks increaseconstantly. Refining operators are increasingly seeking todeploy powerful cybersecurity solutions – solutions that will notonly address todays threats, but will keep threats at bay for avery long time.

Waterfall Unidirectional Gateways secure the continuous,correct and efficient operation of petrochemical processingcontrol networks from threats emanating from external,Internet-exposed networks. At the same time, the Gatewaysprovide enterprise users and applications with real-time accessto production data, with strict, disciplined control over controlsystem updates such as anti-virus signatures and batchproduction orders.

The TechnologyWaterfall Unidirectional Security Gateways replace firewalls inindustrial network environments, providing absolute protectionto control systems and operations networks from attacksoriginating on external networks. The Gateways enable vendormonitoring, industrial cloud services, and visibility into operationsfor modern enterprises and customers. Unidirectional Gatewaysreplicate servers, emulate industrial devices and translateindustrial data to cloud formats. As a result, UnidirectionalGateway technology represents a plug-and play replacement forfirewalls, without the vulnerabilities and maintenance issues thatalways accompany firewall deployments.

Unidirectional Gateways contain both hardware and softwarecomponents. The hardware components include a TX Module,containing a fiber-optic transmitter/ laser, and an RX Module,containing an optical receiver, but no laser. The gatewayhardware can transmit information from an industrial network toan external network, but is physically incapable of propagatingany virus, DOS attack, human error or any cyber attack at all backinto the protected network.

Cloud PlatformsInternetIT NetworkUnidirectional Security Gateway + FLIP

Process Control Network

7 8

Page 5: ENABLING THE DIGITAL OIL FIELD - waterfall-security.com · Refinery shutdowns due to cyber attacks are very costly in terms of both lost production and damage to reputation. The frequency,

9

Waterfall Security Solutions is the global leader inindustrial cybersecurity technology. Waterfallproducts, based on its innovative unidirectionalsecurity gateway technology, represent anevolutionary alternative to firewalls. The company'sexpanding portfolio of customers includes nationalinfrastructures, power plants, nuclear plants,offshore oil and gas facilities, rail transport,refineries, manufacturing plants, utility companies,and many more. Deployed throughout NorthAmerica, Europe, the Middle East and Asia, Waterfallproducts support the widest range of leadingindustrial remote monitoring platforms,applications, databases and protocols in the market.

Visit us at www.waterfall-security.com

About Waterfall Security

Waterfall’s products are covered by U.S. Patents 7,649,452, 8,223,205, and by otherpending patent applications in the US and other countries. “Waterfall”, theWaterfall Logo, “Stronger than Firewalls”, “In Logs We Trust”, “UnidirectionalCloudConnect”, and “CloudConnect, and “One Way to Connect” are trademarksof Waterfall Security Solutions Ltd. All other trademarks mentioned above are theproperty of their respective owners. Waterfall Security reserves the right tochange the content at any time without notice. Waterfall Security makes nocommitment to update content and assumes no responsibility for any mistakesin this document.Copyright © 2018 Waterfall Security Solutions Ltd. All Rights Reserved.www.waterfall-security.com

10